General

  • Target

    008f7109d78e0dcc84d7a8a901ae5d9b32feb2c92272e4717b8d3ef9240264e9

  • Size

    11.9MB

  • Sample

    240525-vw8p7acb94

  • MD5

    b72f374c6811d8ae07fda8928a85066a

  • SHA1

    26de53d45eaea6feb977979ac54bcf237ef985ef

  • SHA256

    008f7109d78e0dcc84d7a8a901ae5d9b32feb2c92272e4717b8d3ef9240264e9

  • SHA512

    b50297d4a720da56e6009d4f67baf0ca9bb1e66e64cda24fd84fa1630ca9bbd72550cb647726271cb95bca0a54c53f05e6eb2bbae01898da9a2f0c827ed1f451

  • SSDEEP

    98304:8cy2Lk8cMKjd/N7AP99PwEt1mzDHtefnZPis7UFdlM:Ny2LkdbLALnt1sDMPZPgM

Malware Config

Targets

    • Target

      008f7109d78e0dcc84d7a8a901ae5d9b32feb2c92272e4717b8d3ef9240264e9

    • Size

      11.9MB

    • MD5

      b72f374c6811d8ae07fda8928a85066a

    • SHA1

      26de53d45eaea6feb977979ac54bcf237ef985ef

    • SHA256

      008f7109d78e0dcc84d7a8a901ae5d9b32feb2c92272e4717b8d3ef9240264e9

    • SHA512

      b50297d4a720da56e6009d4f67baf0ca9bb1e66e64cda24fd84fa1630ca9bbd72550cb647726271cb95bca0a54c53f05e6eb2bbae01898da9a2f0c827ed1f451

    • SSDEEP

      98304:8cy2Lk8cMKjd/N7AP99PwEt1mzDHtefnZPis7UFdlM:Ny2LkdbLALnt1sDMPZPgM

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks